GRC Analyst

3 days ago

Apply Now
Logo of Workable

Workable

applicant tracking system • hiring software • recruiting software • recruiting • recruitment software

201 - 500

Description

•Due to the continued growth of our organisation and our focus on strengthening governance, risk management, and compliance (GRC), we are seeking an experienced GRC Analyst to join our multidisciplinary IT, Security, and Compliance team •This role will be responsible for covering a wide variety of GRC activities and supporting the groups’ compliance with various security standards and will report directly to the Head of IT & Security. •Develop, implement, and maintain the Information Security Management System (ISMS) to ensure comprehensive GRC coverage across the organisation •Ensure conformance to necessary security standards (e.g., ISO 27001, ISO 27701) for all systems managed by IT, Security, and technical teams •Support risk management activities and lead audit preparations, including conducting business continuity exercises and maintaining documentation •Develop, update, and enforce information security policies, procedures, and guidelines to ensure compliance and mitigate risks •Lead internal audits and support external assessments against adopted security standards (ISO 27001, ISO 27701, GDPR, etc.) •Manage vendor security and data privacy questionnaires, coordinating responses from internal teams to ensure timely completion •Regular interaction with members of the Service Delivery Team and members of IT staff in matters related to information security and security awareness materials •Liaise with service delivery areas to ensure Security incident and privilege access management processes are effective and have been implemented in the Service Delivery areas

Requirements

•3+ years of experience in a GRC role or similar capacity •Proven experience in executing and managing internal and external ISO audits •Strong skills in writing high-quality documentation, audit reports, and compliance summaries •Agile and adaptable to changing business and regulatory priorities •Experience working in a global, collaborative, and often virtual team environment •Proficient in IT governance, security frameworks, and audit methodologies (e.g., ISO, GDPR, etc.) •Excellent written and verbal communication skills in English •Previous experience working with NIST CSF / NIST 800-53b •Certified Internal Auditor (ISO 27001, ISO 27701, or equivalent) preferred •Experience with FedRAMP is highly desirable •Familiarity with quality management systems, such as ISO 9001, is a plus

Apply Now

Similar Jobs

3 days ago

SmithRx

51 - 200

EDI Specialist for health-tech company supporting data integration solutions.

3 days ago

R1 RCM

10,000+

Analyze claims for R1, resolving medical denials with appeal letters.

🇺🇸 United States – Remote

💵 $15 - $23 / hour

🔥 Funding within the last year

💰 Private Equity Round on 2024-07

⏰ Full Time

🟡 Mid-level

🟠 Senior

🧐 Analyst

4 days ago

Lead daily compliance reviews for Wealth Enhancement Group's new business processes.

🇺🇸 United States – Remote

💵 $80k - $90k / year

💰 $736.3k Funding Round on 2022-02

⏰ Full Time

🟡 Mid-level

🟠 Senior

🧐 Analyst

4 days ago

CVS Health

10,000+

Care Manager for CVS Health supporting Dual Special Needs Plan members.

Built by Lior Neu-ner. I'd love to hear your feedback — Get in touch via DM or lior@remoterocketship.com